Network printer problem

This forum is for all inquiries relating to the installation of OpenVPN from source and with binaries.

Moderators: TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech

Forum rules
Please visit (and READ) the OpenVPN HowTo http://openvpn.net/howto prior to asking any questions in here!
Post Reply
skyfly
OpenVpn Newbie
Posts: 1
Joined: Mon Dec 21, 2009 6:15 pm

Network printer problem

Post by skyfly » Mon Dec 21, 2009 6:47 pm

I set up an OpenVPN server in bridged mode - using tap0 - and client both running CentOS 4.4. The VPN works perfectly, except for printing from the client LAN - 10.1.2.x/24 to the server LAN - 10.1.1.x/24. I am using a HP 1320n network printer with IP 10.1.1.100 on the server side. I can telnet to the printer's port 80 from anywhere in the client LAN without a problem. However, trying to telnet to port 9100 results in a connection refused error. If I telnet the printer's port 9100 from the client side VPN server, it connects without a problem. My vpn iptables rules on both sides look like this:

iptables -A INPUT -p udp --dport 1194 -j ACCEPT
iptables -A INPUT -i tun+ -j ACCEPT
iptables -A OUTPUT -o tun+ -j ACCEPT
iptables -A FORWARD -i tun+ -j ACCEPT
iptables -A FORWARD -o tun+ -j ACCEPT
iptables -A INPUT -i tap+ -j ACCEPT
iptables -A OUTPUT -o tap+ -j ACCEPT
iptables -A FORWARD -i tap+ -j ACCEPT
iptables -A FORWARD -o tap+ -j ACCEPT
iptables -A FORWARD -p 50 -j ACCEPT
iptables -A FORWARD -p 51 -j ACCEPT
iptables -t nat -A POSTROUTING -o tun0 -j MASQUERADE
iptables -t nat -A POSTROUTING -o tap0 -j MASQUERADE

Any ideas on how to fix this?

Post Reply